Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 03:35
Static task
static1
Behavioral task
behavioral1
Sample
4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe
-
Size
295KB
-
MD5
4008d944bb4485acce770a431b395ba0
-
SHA1
5feca63cf3d3d2a0ef623fe9a56f76da5f238519
-
SHA256
6f6113b1d0fe8aa2a498ef3eee730f3671053bbcfa6f278a346e282e0456168b
-
SHA512
a9b5e3ad27d5866abfa28f2913dc14244757367dc4e7e9ba56bf4dcc4395eabb9b50943f8eab7fc885868d2ee547d6b96c1c9909207bf71e37ea8bde09c00353
-
SSDEEP
6144:0soOO2JucbF9AwphUegCEe9dbAOSFGQQytBWoL:voan9AuhrwGAOSFUYL
Malware Config
Extracted
latentbot
propagandagreifing.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\taskhost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\winlogon = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F1386255-8EB3-5497-4589-EBC03A03DDFE} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F1386255-8EB3-5497-4589-EBC03A03DDFE}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F1386255-8EB3-5497-4589-EBC03A03DDFE} vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F1386255-8EB3-5497-4589-EBC03A03DDFE}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" vbc.exe -
resource yara_rule behavioral2/memory/2624-3-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-6-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-9-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-8-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-16-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-15-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-19-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-22-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-26-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-28-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-31-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-41-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-44-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-48-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-51-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-58-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/2624-61-0x0000000000400000-0x000000000045D000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindosU = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WindosU.exe" 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Users\\Admin\\AppData\\Local\\Temp\\taskhost.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2120 set thread context of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1636 reg.exe 4804 reg.exe 1568 reg.exe 1692 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2624 vbc.exe Token: SeCreateTokenPrivilege 2624 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2624 vbc.exe Token: SeLockMemoryPrivilege 2624 vbc.exe Token: SeIncreaseQuotaPrivilege 2624 vbc.exe Token: SeMachineAccountPrivilege 2624 vbc.exe Token: SeTcbPrivilege 2624 vbc.exe Token: SeSecurityPrivilege 2624 vbc.exe Token: SeTakeOwnershipPrivilege 2624 vbc.exe Token: SeLoadDriverPrivilege 2624 vbc.exe Token: SeSystemProfilePrivilege 2624 vbc.exe Token: SeSystemtimePrivilege 2624 vbc.exe Token: SeProfSingleProcessPrivilege 2624 vbc.exe Token: SeIncBasePriorityPrivilege 2624 vbc.exe Token: SeCreatePagefilePrivilege 2624 vbc.exe Token: SeCreatePermanentPrivilege 2624 vbc.exe Token: SeBackupPrivilege 2624 vbc.exe Token: SeRestorePrivilege 2624 vbc.exe Token: SeShutdownPrivilege 2624 vbc.exe Token: SeDebugPrivilege 2624 vbc.exe Token: SeAuditPrivilege 2624 vbc.exe Token: SeSystemEnvironmentPrivilege 2624 vbc.exe Token: SeChangeNotifyPrivilege 2624 vbc.exe Token: SeRemoteShutdownPrivilege 2624 vbc.exe Token: SeUndockPrivilege 2624 vbc.exe Token: SeSyncAgentPrivilege 2624 vbc.exe Token: SeEnableDelegationPrivilege 2624 vbc.exe Token: SeManageVolumePrivilege 2624 vbc.exe Token: SeImpersonatePrivilege 2624 vbc.exe Token: SeCreateGlobalPrivilege 2624 vbc.exe Token: 31 2624 vbc.exe Token: 32 2624 vbc.exe Token: 33 2624 vbc.exe Token: 34 2624 vbc.exe Token: 35 2624 vbc.exe Token: SeDebugPrivilege 2624 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2624 vbc.exe 2624 vbc.exe 2624 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2120 wrote to memory of 2624 2120 4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe 86 PID 2624 wrote to memory of 3192 2624 vbc.exe 87 PID 2624 wrote to memory of 3192 2624 vbc.exe 87 PID 2624 wrote to memory of 3192 2624 vbc.exe 87 PID 2624 wrote to memory of 3400 2624 vbc.exe 88 PID 2624 wrote to memory of 3400 2624 vbc.exe 88 PID 2624 wrote to memory of 3400 2624 vbc.exe 88 PID 2624 wrote to memory of 1052 2624 vbc.exe 89 PID 2624 wrote to memory of 1052 2624 vbc.exe 89 PID 2624 wrote to memory of 1052 2624 vbc.exe 89 PID 2624 wrote to memory of 3696 2624 vbc.exe 90 PID 2624 wrote to memory of 3696 2624 vbc.exe 90 PID 2624 wrote to memory of 3696 2624 vbc.exe 90 PID 3400 wrote to memory of 1692 3400 cmd.exe 95 PID 3400 wrote to memory of 1692 3400 cmd.exe 95 PID 3400 wrote to memory of 1692 3400 cmd.exe 95 PID 1052 wrote to memory of 1636 1052 cmd.exe 96 PID 1052 wrote to memory of 1636 1052 cmd.exe 96 PID 1052 wrote to memory of 1636 1052 cmd.exe 96 PID 3192 wrote to memory of 4804 3192 cmd.exe 97 PID 3192 wrote to memory of 4804 3192 cmd.exe 97 PID 3192 wrote to memory of 4804 3192 cmd.exe 97 PID 3696 wrote to memory of 1568 3696 cmd.exe 98 PID 3696 wrote to memory of 1568 3696 cmd.exe 98 PID 3696 wrote to memory of 1568 3696 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4008d944bb4485acce770a431b395ba0_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\taskhost.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\taskhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\taskhost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1